Introducing atsec information security. Helmut Kurth, Sal la Pietra and Staffan Persson

Size: px
Start display at page:

Download "Introducing atsec information security. Helmut Kurth, Sal la Pietra and Staffan Persson"

Transcription

1 Introducing atsec information security Helmut Kurth, Sal la Pietra and Staffan Persson

2 Who are we? atsec information security is a government accredited lab for testing information assurance (IA) and IA-enabled commercial off the shelf (COTS) information technology. Whether you need information security consulting, compliance, testing or evaluation services, atsec can help. 2

3 Foundations The company was founded in January 2000 by three internationally-recognized IT security professionals: Helmut Kurth, Sal La Pietra, and Staffan Persson Sharing a passion for IT security and confident that a company focused solely on providing information security services would be successful, they financed the new business themselves. Since then atsec has grown steadily and organically. We are lucky to be financially independent. We have no venture capital, no credit debt or loans. Thanks to our customers, we truly are independent! 3

4 atsec s business principles We know the business atsec knows the worldwide information security consulting business very well. With a multinational staff, it is only natural that we feel comfortable operating internationally. We are a company with global reach. We act with integrity Information security consulting and evaluation is a high-integrity business, and very much a matter of trust. All atsec employees are committed to sustaining the highest degree of integrity in our client relationships. We are devoted to delivering the highest quality in a timely manner. 4

5 atsec s business principles We stay focused atsec consultants are information security consultants. As such atsec focuses solely on information security consulting. We do not consult in any other areas, and we do not sell hardware, software, or any other ware. We are independent We are not affiliated with any hardware or software vendor, and we never will be. Our credibility as consultants hinges on that independence. Our customers can rely on us to be objective. We have no interest in selling anything other than our security expertise. 5

6 Our services We provide service in all IT security areas Evaluation, Testing and Assessment Compliance and Audit Consulting and Training Consulting services 6

7 Evaluation, testing and assessment atsec s world-renowned testing laboratories offer formal testing in several international certification schemes. Common Criteria in Germany, U.S. and Sweden Cryptographic module testing to FIPS Cryptographic algorithm testing Security Content Automation Protocol (SCAP) Personal Identity Verification Program (NPIVP) Testing GSA Personal Identity Verification Testing (FIPS 201) Payment Card Industry: Qualified Security Assessor Payment Card Industry: Approved Scanning Vendor Payment Card Industry: Payment Application QSA 7

8 Compliance and audit atsec s consultants work with organizations to implement and integrate a variety of requirements for compliance into one efficient and effective management system. ISO/IEC FISMA NASPO HIPAA & HITECH SOX & EuroSOX Digital Signature Compliance 8

9 Consulting and training atsec consultants have longstanding expertise in IT security consulting. We offer services in many technologies. Hardware Testing Biometrics Embedded Systems Voting System Testing and Analysis Penetration Testing Source Code Analysis Web Application testing Training 9

10 Versatility Our basket of security experts allows us to offer true expert consultancy and not just production line service. We offer customized services and combine them in ways that help customers gain the assurance that they need. For example National accreditation scheme development Cryptographic export control regulations Integrated management systems We sometimes open new offices and develop new services because that is what our customers need. 10

11 Why are we different? We are industry leaders with many renowned experts of IT security in our basket. We take time to understand your problems and use that knowledge to innovate and design solutions that give satisfaction. Quality: We are ISO 9001 and ISO/IEC certified ourselves. We understand that being on time can make all the difference. We are independent of external influences, from finance to partnerships with product vendors. 11

12 Find out much more at atsec s thought leadership at We re also on Facebook! 12

Introducing atsec information security. Chief Executive Officer, Director of Strategy and Business Devlopment

Introducing atsec information security. Chief Executive Officer, Director of Strategy and Business Devlopment Introducing atsec information security Chief Executive Officer, Director of Strategy and Business Devlopment Who are we? atsec is an independent privately owned company. Focusing only on information security

More information

Cryptographic and Security Testing Laboratory. Deputy Laboratory Director, CST Laboratory Manager

Cryptographic and Security Testing Laboratory. Deputy Laboratory Director, CST Laboratory Manager Cryptographic and Security Testing Laboratory Deputy Laboratory Director, CST Laboratory Manager About our Cryptographic and Security Testing Laboratory Bringing together a suite of conformance testing

More information

Information Security Management Systems. Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer

Information Security Management Systems. Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer Information Security Management Systems Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer atsec information security, 2013 ISO/IEC 27001 and related

More information

Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010

Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010 Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010 atsec information security, 2010 About This Presentation About PCI assessment

More information

PCI Compliance for Large Computer Systems

PCI Compliance for Large Computer Systems PCI Compliance for Large Computer Systems Jeff Jilg, Ph.D. atsec information security August 3, 2010 3:00pm Session 6990 About This Presentation About PCI assessment Structure and requirements of the program

More information

GSA FIPS 201 Evaluation Program

GSA FIPS 201 Evaluation Program GSA FIPS 201 Evaluation Program David Temoshok Director, Federal Identity Policy and Management GSA Office of Governmentwide Policy NIST/DHS/TSA TWIC QPL Workshop April 21, 2010 1 HSPD-12 Government-wide

More information

kamai Technologies Inc. Commonly Accepted Security Practices and Recommendations (CASPR)

kamai Technologies Inc. Commonly Accepted Security Practices and Recommendations (CASPR) kamai Technologies Inc. Commonly Accepted Security Practices and Recommendations (CASPR) June 2015 Table of Contents CASPR... 2 FIPS 140-2: Security Requirements For Cryptographic Modules... 2 Federal

More information

FSSC 22000-Q. Certification module for food quality in compliance with ISO 9001:2008. Quality module REQUIREMENTS

FSSC 22000-Q. Certification module for food quality in compliance with ISO 9001:2008. Quality module REQUIREMENTS FSSC 22000-Q Certification module for food quality in compliance with ISO 9001:2008 Quality module REQUIREMENTS Foundation for Food Safety Certification Gorinchem, The Netherlands: 2015 Version Control

More information

How To Get The Nist Report And Other Products For Free

How To Get The Nist Report And Other Products For Free National Institute of Standards and Technology (NIST) The Information Technology Lab Computer Security Division (893) Now What? What does NIST have for you to use and how do you get it? How do you contact

More information

CASPR Commonly Accepted Security Practices and Recommendations

CASPR Commonly Accepted Security Practices and Recommendations hhhhhhhhhhhhhh CASPR Commonly Accepted Security Practices and Recommendations CASPR is an open-source project aimed at documenting the information security common body of knowledge through commonly accepted

More information

1 ISA Security Compliance Institute

1 ISA Security Compliance Institute 1 ISA Security Compliance Institute Internationally Accredited Conformance Scheme ISASecure certification programs are accredited as an ISO/ IEC Guide 65 conformance scheme and ISO/IEC 17025 lab operations

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of Symantec Endpoint Protection Version 12.1.2 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and

More information

ISA Security Compliance Institute

ISA Security Compliance Institute ISA Security Compliance Institute Johan Nye Chairman ISCI Governing Board 1 ISA Security Compliance Institute agenda topics About ISA Security Compliance Institute (ISCI) About ISA 99 Standards 2013 ISCI

More information

International Laboratory Accreditation Cooperation. Laboratory Accreditation or ISO 9001 Certification? global trust. Testing Calibration Inspection

International Laboratory Accreditation Cooperation. Laboratory Accreditation or ISO 9001 Certification? global trust. Testing Calibration Inspection International Laboratory Accreditation Cooperation Laboratory Accreditation or ISO 9001 Certification? Laboratory Accreditation or ISO 9001 Certification? When selecting a supplier to fulfill your testing,

More information

ISA Security Compliance Institute ISASecure IACS Certification Programs

ISA Security Compliance Institute ISASecure IACS Certification Programs ISA Security Compliance Institute ISASecure IACS Certification Programs This paper describes how international industrial cybersecurity standards and complementary conformance certification programs should

More information

Protecting Malaysia in the Connected world

Protecting Malaysia in the Connected world Protecting Malaysia in the Connected world cyber Security Company of the Year (Cybersecurity Malaysia, 2014) Most innovative information security company in Malaysia (Cybersecurity Malaysia, 2012) BAE

More information

INDEPENDENT TESTING LABORATORY

INDEPENDENT TESTING LABORATORY INDEPENDENT TESTING LABORATORY CERTIFICATION PROCESS ITL CERTIFICATION CHECKLIST QUALIFICATIONS and CONDITIONS of CERTIFICATION MGC Gaming Technology Laboratory March 2015 Rev 3 9 15 Version 12.0 Independent

More information

NIST Cyber Security Activities

NIST Cyber Security Activities NIST Cyber Security Activities Dr. Alicia Clay Deputy Chief, Computer Security Division NIST Information Technology Laboratory U.S. Department of Commerce September 29, 2004 1 Computer Security Division

More information

THE GLOBAL LEADER FOR LIMS and ELN SOLUTIONS

THE GLOBAL LEADER FOR LIMS and ELN SOLUTIONS THE GLOBAL LEADER FOR LIMS and ELN SOLUTIONS THE LABWARE PROMISE LabWare promises that when you partner with us you will never need to consider another LIMS and ELN. LabWare s success depends on your success.

More information

FIME SECURITY OFFER. PCI PTS POI security evaluation process

FIME SECURITY OFFER. PCI PTS POI security evaluation process FIME SECURITY OFFER PCI PTS POI security evaluation process ABOUT FIME Your partner in your project Global reach Unique portfolio tailored to your needs Independent third party 350 people over 1,000 customers

More information

Common Criteria Evaluations for the Biometrics Industry

Common Criteria Evaluations for the Biometrics Industry Common Criteria Evaluations for the Biometrics Industry Kathy Malnick Senior Manager Criterian Independent Labs An initiative of the WVHTC Foundation Presentation outline Common Criteria defined Common

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of McAfee Email and Web Security Appliance Version 5.5 Patch 2 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of Entrust Authority Security Manager and Security Manager Administration v8.1 SP1 Issued by: Communications Security Establishment Canada Certification Body Canadian

More information

How do I gain confidence in an Inspection Body? Do they need ISO 9001 certification or ISO/IEC 17020 accreditation?

How do I gain confidence in an Inspection Body? Do they need ISO 9001 certification or ISO/IEC 17020 accreditation? What should I look for when I have an Inspection need? 3 How do I gain confidence in an 4 How can accreditation of the inspection body by an ILAC accreditation body member provide confidence? 6 How can

More information

EAC Decision on Request for Interpretation 2008-03 (Operating System Configuration)

EAC Decision on Request for Interpretation 2008-03 (Operating System Configuration) EAC Decision on Request for Interpretation 2008-03 (Operating System Configuration) 2002 VSS Volume1: 2.2.5.3, 4.1.1, 6.2.1.1, Volume2: 3.5 2005 VVSG Volume1: 2.1.5.2, 5.1.1, 7.2.1, Volume2: 3.5 Date:

More information

INFORMATION TECHNOLOGY SECURITY: PORTFOLIO OVERVIEW

INFORMATION TECHNOLOGY SECURITY: PORTFOLIO OVERVIEW Summary Purpose Business Value Product Type Technical function/certifications Product Family Name 1 General purpose Hardware Security Modules (HSMs) To securely protect cryptographic keys wherever they

More information

SUSE Linux Enterprise 12 Security Certifications

SUSE Linux Enterprise 12 Security Certifications SUSE Linux Enterprise 12 Security Certifications Common Criteria, FIPS, PCI DSS, DISA STIG,... What's All This About? Thomas Biege Team Lead Maintenance/Security thomas@suse.com 2 Evaluation Validation

More information

ISA Security Compliance Institute

ISA Security Compliance Institute ISA Security Compliance Institute Andre Ristaino, Managing Director, ISCI 28 May 2013 CSSC 1 ISA Security Compliance Institute agenda topics About ISA Security Compliance Institute (ISCI) About ISA 99

More information

Transaction Security. Training Academy

Transaction Security. Training Academy Transaction Security Training Academy Your independent, trusted partner for transaction security technology Welcome to UL UL is a world leader in advancing safety with over a hundred years of history.

More information

An Operational Architecture for Federated Identity Management

An Operational Architecture for Federated Identity Management An Operational Architecture for Federated Identity Management March 2011 Implementing federated identity management and assurance in operational scenarios Federated Identity Solution The Federated identity

More information

IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:2013 from ISO/TS 22003:2007

IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:2013 from ISO/TS 22003:2007 IAF Informative Document IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:2013 from ISO/TS 22003:2007 (IAF ID 8:2014) Page 2 of 6 The (IAF) details

More information

FDA Software Validation-Answers to the Top Five Software Validation Questions

FDA Software Validation-Answers to the Top Five Software Validation Questions Whitepaper FDA Software Validation-Answers to the Top Five Software Validation Questions Author: Penny Goss, Penny Goss Technical Solutions The FDA (Food and Drug Administration) and IEC (International

More information

To ensure independence, PSC does not represent, resell or receive commissions from any third party hardware, software or solutions vendors.

To ensure independence, PSC does not represent, resell or receive commissions from any third party hardware, software or solutions vendors. About PSC With offices in the USA, Canada, UK and Australia, PSC is a leading PCI, PA DSS, and P2PE assessor, PCI Forensics Company and Approved Scanning Vendor. PSC is one of an elite few companies qualified

More information

Amazon Web Services: Risk and Compliance January 2011

Amazon Web Services: Risk and Compliance January 2011 Amazon Web Services: Risk and Compliance January 2011 (Please consult http://aws.amazon.com/security for the latest version of this paper) 1 This document intends to provide information to assist AWS customers

More information

FISMA Implementation Project

FISMA Implementation Project FISMA Implementation Project The Associated Security Standards and Guidelines Dr. Ron Ross Computer Security Division Information Technology Laboratory 1 Today s Climate Highly interactive environment

More information

ISO/IEC Information & ICT Security and Governance Standards in practice. Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT

ISO/IEC Information & ICT Security and Governance Standards in practice. Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT ISO/IEC Information & ICT Security and Governance Standards in practice Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT June 4, 2009 ISO and IEC ISO (the International Organization for Standardization)

More information

IT Security Evaluation in China

IT Security Evaluation in China IT Security Evaluation in China Yi Mao, Ph.D., CISSP atsec information security cooperation Austin, TX USA www.atsec.com yi@atsec.com ICCC 2012 September 18-20, Paris, France atsec information security,

More information

Certification Report

Certification Report Certification Report McAfee Network Security Platform v7.1 (M-series sensors) Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification

More information

PRIME IDENTITY MANAGEMENT CORE

PRIME IDENTITY MANAGEMENT CORE PRIME IDENTITY MANAGEMENT CORE For secure enrollment applications processing and workflow management. PRIME Identity Management Core provides the foundation for any biometric identification platform. It

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

Securing Your Sensitive Data with EKM & TDE. on SQL Server 2008/2012

Securing Your Sensitive Data with EKM & TDE. on SQL Server 2008/2012 Securing Your Sensitive Data with EKM & TDE on SQL Server 2008/2012 About The Speaker Founder & CEO of Townsend Security Leading data security expert 30 years IT industry experience Introduction Organizations

More information

Merchant Application Processing & Management System

Merchant Application Processing & Management System Merchant Application Processing & Management System Online Applications Instant Credit Manager offers a full suite of online applications to make capturing customer information easier than ever. Use our

More information

An introduction to BSI

An introduction to BSI An introduction to BSI 8/18/2015 Who is BSI? Leading Global Standards Creation Body: British, European, ISO, Public, Private The UK National Standards Body: The source of British Standards Specialist Focus

More information

Protecting Your Customers' Card Data. Presented By: Oliver Pinson-Roxburgh

Protecting Your Customers' Card Data. Presented By: Oliver Pinson-Roxburgh Protecting Your Customers' Card Data Presented By: Oliver Pinson-Roxburgh Agenda Trustwave Overview PCI Scope Compromise Statistics PCI Makes Business Sense Registration Process TrustKeeper Features Support

More information

Comparison of Vendors for Electronic Health Record Systems A Pre RFP Questionnaire

Comparison of Vendors for Electronic Health Record Systems A Pre RFP Questionnaire CONSULTANTS TO THE HEALTHCARE INDUSTRY Part of the Fox Informational Series Comparison of Vendors for Electronic Health Record Systems A Pre RFP Questionnaire Copyright January, 2010 99 C Street Suite

More information

future data and infrastructure

future data and infrastructure White Paper Smart Grid Security: Preparing for the Standards-Based Future without Neglecting the Needs of Today Are you prepared for future data and infrastructure security challenges? Steve Chasko Principal

More information

Security Testing. Claire L. Lohr, CSQE, CSDP, CTAL clohr@computer.org. F. Scot Anderson, CISSP scot@securixx.comcom. April 7, 2009 V 1.

Security Testing. Claire L. Lohr, CSQE, CSDP, CTAL clohr@computer.org. F. Scot Anderson, CISSP scot@securixx.comcom. April 7, 2009 V 1. Standards Based Security Testing Claire L. Lohr, CSQE, CSDP, CTAL clohr@computer.org F. Scot Anderson, CISSP scot@securixx.comcom 1 Topics Why use standards? Secure systems component parts (1st level taxonomy)

More information

Global Outsourcing Services IT-BPO SERVICES OVERALL CAPABILITY

Global Outsourcing Services IT-BPO SERVICES OVERALL CAPABILITY Global Outsourcing Services IT-BPO SERVICES OVERALL CAPABILITY 1 ENHANCE PRODUCTIVITY AND EFFICIENCY WITH INVENSIS Today s business environment is synonymous with perpetual fluctuation, tight margins and

More information

The Government-wide Implementation of Biometrics for HSPD-12

The Government-wide Implementation of Biometrics for HSPD-12 The Government-wide Implementation of Biometrics for HSPD-12 David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy September 24, 2008 1 The HSPD-12 Mandate Home Security

More information

The Challenge of Raising Business Value through Objective Evaluation of IT Security, & Japan s IT Security Policy

The Challenge of Raising Business Value through Objective Evaluation of IT Security, & Japan s IT Security Policy Ministry of Economy, Trade and Industry The Challenge of Raising Business Value through Objective Evaluation of IT Security, & Japan s IT Security Policy September 28, 2005 TANABE, Takefumi Deputy Director,

More information

IAF Informative Document. Transition Planning Guidance for ISO 9001:2015. Issue 1 (IAF ID 9:2015)

IAF Informative Document. Transition Planning Guidance for ISO 9001:2015. Issue 1 (IAF ID 9:2015) IAF Informative Document Transition Planning Guidance for ISO 9001:2015 Issue 1 (IAF ID 9:2015) Issue 1 Transition Planning Guidance for ISO 9001:2015 Page 2 of 10 The (IAF) facilitates trade and supports

More information

Penetration Testing as an Auditing Tool

Penetration Testing as an Auditing Tool Penetration Testing as an Auditing Tool March 1, 2011 ISACA Austin Chapter Luncheon Jeremy Powell, Consultant, atsec information security About the Speaker Security consultant Evaluates the security features

More information

Subject: Public Key Infrastructure: Examples of Risks and Internal Control Objectives Associated with Certification Authorities

Subject: Public Key Infrastructure: Examples of Risks and Internal Control Objectives Associated with Certification Authorities United States Government Accountability Office Washington, DC 20548 August 10, 2004 The Honorable Tom Davis Chairman, Committee on Government Reform House of Representatives Dear Mr. Chairman: Subject:

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

Strategic Plan On-Demand Services April 2, 2015

Strategic Plan On-Demand Services April 2, 2015 Strategic Plan On-Demand Services April 2, 2015 1 GDCS eliminates the fears and delays that accompany trying to run an organization in an unsecured environment, and ensures that our customers focus on

More information

ECE 646 - Lecture 1. Security Services. Need for information security. widespread use of data processing equipment: computer security

ECE 646 - Lecture 1. Security Services. Need for information security. widespread use of data processing equipment: computer security ECE 646 - Lecture 1 Security Services Need for information security widespread use of data processing equipment: computer security widespread use of computer networks and distributed computing systems:

More information

Certification Report

Certification Report Certification Report McAfee Network Security Platform M-Series and NS- Series Sensors Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification

More information

Procedure for Assessment of System and Software

Procedure for Assessment of System and Software Doc. No: STQC IT/ Assessment/ 01, Version 1.0 Procedure for Assessment of System and Software May, 2014 STQC - IT Services STQC Directorate, Department of Electronics and Information Technology, Ministry

More information

View from a European Trust Service Provider Server Signing: Return of experience and certification strategy

View from a European Trust Service Provider Server Signing: Return of experience and certification strategy View from a European Trust Service Provider Server Signing: Return of experience and certification strategy January 16, 2014 - Berlin Thibault de Valroger VP Strategy & Development OPENTRUST Thibault.devalroger@opentrust.com

More information

AN OVERVIEW OF INFORMATION SECURITY STANDARDS

AN OVERVIEW OF INFORMATION SECURITY STANDARDS AN OVERVIEW OF INFORMATION SECURITY STANDARDS February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced

More information

Trade Credit Insurance Bad Debt Protection

Trade Credit Insurance Bad Debt Protection Bad Debt Protection What is? > Coverage provided to companies who sell products to other businesses (b2b) on short-term credit (30/60/90 days) for both domestic and export sales > Indemnification for bad

More information

GSA PRODUCT CERTIFICATION PROGRAM POLICY GUIDE RELEASE 5

GSA PRODUCT CERTIFICATION PROGRAM POLICY GUIDE RELEASE 5 GSA PRODUCT CERTIFICATION PROGRAM POLICY GUIDE RELEASE 5 Gaming Standards Association GSA Certification Authority Released: 2012/04/20 GAMINGSTANDARDS.COM GSA Product Certification Program Policy Guide

More information

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement certicom application notes Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement THE PROBLEM How can vendors take advantage

More information

Security Language for IT Acquisition Efforts CIO-IT Security-09-48

Security Language for IT Acquisition Efforts CIO-IT Security-09-48 Security Language for IT Acquisition Efforts CIO-IT Security-09-48 Office of the Senior Agency Information Security Officer VERSION HISTORY/CHANGE RECORD Change Number Person Posting Change Change Reason

More information

BMC s Security Strategy for ITSM in the SaaS Environment

BMC s Security Strategy for ITSM in the SaaS Environment BMC s Security Strategy for ITSM in the SaaS Environment TABLE OF CONTENTS Introduction... 3 Data Security... 4 Secure Backup... 6 Administrative Access... 6 Patching Processes... 6 Security Certifications...

More information

IAF Informative Document. IAF Informative Document for the Transition of Management System Accreditation to ISO/IEC 17021:2011 from ISO/IEC 17021:2006

IAF Informative Document. IAF Informative Document for the Transition of Management System Accreditation to ISO/IEC 17021:2011 from ISO/IEC 17021:2006 IAF ID 2:2011 International Accreditation Forum, Inc. IAF Informative Document IAF Informative Document for the of Management System Accreditation to ISO/IEC 17021:2011 from (IAF ID 2:2011) The International

More information

Certification Report

Certification Report Certification Report EAL 2 Evaluation of with Gateway and Key Management v2.9 running on Fedora Core 6 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:201X from ISO/TS 22003:2007

IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:201X from ISO/TS 22003:2007 IAF Informative Document IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:201X from ISO/TS 22003:2007 (IAF ID X:201X) Page 2 of 6 The (IAF) details

More information

FedRAMP Master Acronym List. Version 1.0

FedRAMP Master Acronym List. Version 1.0 FedRAMP Master Acronym List Version 1.0 September 10, 2015 Revision History Date Version Page(s) Description Author Sept. 10, 2014 1.0 All Initial issue. FedRAMP PMO How to Contact Us For questions about

More information

Security Controls Assessment for Federal Information Systems

Security Controls Assessment for Federal Information Systems Security Controls Assessment for Federal Information Systems Census Software Process Improvement Program September 11, 2008 Kevin Stine Computer Security Division National Institute of Standards and Technology

More information

How To: Choosing the Right Catalog for Software License Management

How To: Choosing the Right Catalog for Software License Management Software License Management Guide How To: Choosing the Right Catalog for Software License Management Software License Management tools all rely on a catalog to reference and validate data. In this guide

More information

A Flexible and Comprehensive Approach to a Cloud Compliance Program

A Flexible and Comprehensive Approach to a Cloud Compliance Program A Flexible and Comprehensive Approach to a Cloud Compliance Program Stuart Aston Microsoft UK Session ID: SPO-201 Session Classification: General Interest Compliance in the cloud Transparency Responsibility

More information

KLC Consulting, Inc. All Rights Reserved. 1 THIRD PARTY (VENDOR) SECURITY RISK MANAGEMENT

KLC Consulting, Inc. All Rights Reserved. 1 THIRD PARTY (VENDOR) SECURITY RISK MANAGEMENT 1 THIRD PARTY (VENDOR) SECURITY RISK MANAGEMENT About Kyle Lai 2 Kyle Lai, CIPP/G/US, CISSP, CISA, CSSLP, BSI Cert. ISO 27001 LA President of KLC Consulting, Inc. Over 20 years in IT and Security Security

More information

WYLE REPORT NO. T57381-01. Appendix A.4. Security TEST CASE PROCEDURE SPECIFICATION (T57381.-60)

WYLE REPORT NO. T57381-01. Appendix A.4. Security TEST CASE PROCEDURE SPECIFICATION (T57381.-60) WYLE REPORT NO. T57381-01 Appendix A.4 Security TEST CASE PROCEDURE SPECIFICATION (T57381.-60) TABLE OF CONTENTS Page No. 1.0 INTRODUCTION 1 1.1 Scope 1 1.2 References 1 1.3 Terms and Abbreviations 3 1.4

More information

Complete Business Communication

Complete Business Communication Complete Business Communication Welcome to Frama UK Your partner for all aspects of physical and digital B2B communication Frama is an international company with its headquarters in Switzerland. Since

More information

The Significance of Common Criteria, Protection Profiles, and Lumeta IPsonar

The Significance of Common Criteria, Protection Profiles, and Lumeta IPsonar Lumeta IPsonar 5.5C The Significance of Common Criteria, Protection Profiles, and Lumeta IPsonar The aim of the new Common Criteria is to ensure that commercial enterprise security products represent a

More information

THE STATE OF HEALTHCARE COMPLIANCE: Keeping up with HIPAA, Advancements in EHR & Additional Regulations

THE STATE OF HEALTHCARE COMPLIANCE: Keeping up with HIPAA, Advancements in EHR & Additional Regulations THE STATE OF HEALTHCARE COMPLIANCE: Keeping up with HIPAA, Advancements in EHR & Additional Regulations [ The State of Healthcare Compliance: Keeping up with HIPAA, Advancements in EHR & Additional Regulations

More information

Why and How to Train With NES?

Why and How to Train With NES? Quality training for energy and surveying professionals National Energy Services (NES) is a renowned provider of quality training for energy efficiency and surveying professionals. Our qualifications,

More information

Safeguarding Data Using Encryption. Matthew Scholl & Andrew Regenscheid Computer Security Division, ITL, NIST

Safeguarding Data Using Encryption. Matthew Scholl & Andrew Regenscheid Computer Security Division, ITL, NIST Safeguarding Data Using Encryption Matthew Scholl & Andrew Regenscheid Computer Security Division, ITL, NIST What is Cryptography? Cryptography: The discipline that embodies principles, means, and methods

More information

How To Evaluate Watchguard And Fireware V11.5.1

How To Evaluate Watchguard And Fireware V11.5.1 Certification Report EAL 4+ Evaluation of WatchGuard and Fireware XTM Operating System v11.5.1 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation

More information

(Draft) Transition Planning Guidance for ISO 9001:2015

(Draft) Transition Planning Guidance for ISO 9001:2015 ISO/TC 176/SC2 Document N1223, July 2014 (Draft) Transition Planning Guidance for ISO 9001:2015 ISO 9001 Quality management systems Requirements is currently being revised. The revision work has reached

More information

Audio: This overview module contains an introduction, five lessons, and a conclusion.

Audio: This overview module contains an introduction, five lessons, and a conclusion. Homeland Security Presidential Directive 12 (HSPD 12) Overview Audio: Welcome to the Homeland Security Presidential Directive 12 (HSPD 12) overview module, the first in a series of informational modules

More information

Network Test Labs (NTL) Software Testing Services for igaming

Network Test Labs (NTL) Software Testing Services for igaming Network Test Labs (NTL) Software Testing Services for igaming Led by committed, young and dynamic professionals with extensive expertise and experience of independent testing services, Network Test Labs

More information

FedRAMP Standard Contract Language

FedRAMP Standard Contract Language FedRAMP Standard Contract Language FedRAMP has developed a security contract clause template to assist federal agencies in procuring cloud-based services. This template should be reviewed by a Federal

More information

October 2014 Issue No: 2.0. Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services

October 2014 Issue No: 2.0. Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services October 2014 Issue No: 2.0 Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services

More information

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT Telecom Testing and Security Certification A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT 1 Need for Security Testing and Certification Telecom is a vital infrastructure

More information

CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices. ~For More Globally Competitive Control System Devices ~

CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices. ~For More Globally Competitive Control System Devices ~ Press Release July 15, 2014 CSSC Certification Laboratory (CSSC-CL) Control System Security Center (CSSC) CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices ~For

More information

Certification Report

Certification Report Certification Report HP Network Automation Ultimate Edition 10.10 Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government

More information

Using ISO 9001 or ISO 14001 to Gain a Competitive Advantage

Using ISO 9001 or ISO 14001 to Gain a Competitive Advantage Using ISO 9001 or ISO 14001 to Gain a Competitive Advantage Spencer Hutchens Jr. Introduction To be competitive on both a national and a global basis, organizations must adopt a forward-thinking approach

More information

GOALS (2) The goal of this training module is to increase your awareness of HSPD-12 and the corresponding technical standard FIPS 201.

GOALS (2) The goal of this training module is to increase your awareness of HSPD-12 and the corresponding technical standard FIPS 201. PERSONAL IDENTITY VERIFICATION (PIV) OVERVIEW INTRODUCTION (1) Welcome to the Homeland Security Presidential Directive 12 (HSPD-12) Personal Identity Verification (PIV) Overview module, designed to familiarize

More information

Automating Software License Management

Automating Software License Management Automating Software License Management Automating license management saves time, resources, and costs. It also consistently produces high quality data and a documentable method for mapping software licenses

More information

The Value of Information Security Certifications

The Value of Information Security Certifications The Value of Information Security Certifications Ed Zeitler, CISSP Executive Director, (ISC) 2 www.isc2.org Overview Why professional certificate for information security? About (ISC) 2 and its credentials

More information

National Information Assurance Program (NIAP) Evolution

National Information Assurance Program (NIAP) Evolution National Information Assurance Program (NIAP) Evolution 28 September 2010 Brian Henderson NSA Commercial Solutions Center A Historical Perspective 1983-1997 NSA s National Computer Security Center (NCSC)

More information

Info 15:2 TRAINING 2015/2016. Info 13:19

Info 15:2 TRAINING 2015/2016. Info 13:19 Info 15:2 TRAINING 2015/2016 Info 13:19 1 2 Info 13:19 S WELCOME TO SWEDAC ACADEMY... 4 TRAINING PROGRAM AND COURSES 2015/2016... 7 1. HOW TO RUN AN ACCREDITATION BODY ISO/IEC 17011... 7 2. LEAD ASSESSOR

More information

Keeping watch over your best business interests.

Keeping watch over your best business interests. Keeping watch over your best business interests. 0101010 1010101 0101010 1010101 IT Security Services Regulatory Compliance Services IT Audit Services Forensic Services Risk Management Services Attestation

More information

Meeting Security Certification Requirements 1

Meeting Security Certification Requirements 1 Meeting Security Certification Requirements with Certicom and QNX Rick Pitz, Product Manager, Security Toolkit, Certicom Yi Zheng, Product Manager, Safety and Security Products, QNX Software Systems sales@certicom.com,

More information

The Importance of Security Standards

The Importance of Security Standards The Importance of Security Standards Presented by Douglas Kozlay Principal Engineer, Information Resource Engineering, Inc. Member: ANSI X9F INFORMATION RESOURCE ENGINEERING, INC. The Importance of Security

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of ncipher nshield Family of Hardware Security Modules Firmware Version 2.33.60 Issued by: Communications Security Establishment Canada Certification Body Canadian

More information

Software Verification and Validation

Software Verification and Validation Software Verification and Validation Georgia L. Harris Carol Hockert NIST Office of Weights and Measures 1 Learning Objectives After this session, using resources and references provided, you will be able

More information